Commit Graph

240 Commits (master)

Author SHA1 Message Date
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd af3619f3c5
-m 11600 = 7zip: do not allow truncated hashes anymore, but increase supported data length to ~320KB
7 years ago
philsmd 1f93d2060f
fixes #1239: remove AES padding attack for 7zip since we can't guarantee that the padding is always zero
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 cfc3fa64c0 Implemented offset parameter to reach full ks block of 64 bytes
7 years ago
Fist0urs a78dce94db All remarks treated:
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 c50e8bc486 Fixed position parameters. Tested all kernels. Ok.
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
DoZ10 cd9dc989ce Implemented Chacha20 crypto.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
Fist0urs d537712f27 Both DPAPImk v1 and v2 work for single hash, still a bug on multi-hash
7 years ago
DoZ10 f6cd42352d CPU parsing mostly done. Kernel showing good values.
7 years ago
DoZ10 152f0b5152 Init work on Chacha20
7 years ago
Fist0urs 014278ab0e Working:
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 a60cddc2cc Added Blake2 signature according for JtR format.
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
sgroat 21efc80975 fix string
7 years ago
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt
7 years ago
jsteube bea0e52cdb Remove unused variable
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube 33a043ec63 Refactored internal use of esalt from sync with number of salts to sync with number of digests
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
jsteube d2e95d5e1b Fix WPA/WPA2 incorrectly reports cracked passwords in some cases
7 years ago
jsteube 9b08d4af0f Update hccapx format to version 4
7 years ago
Jens Steube dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
7 years ago
jsteube 63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
jsteube 9aabc20248 Add a warning message if old hccap file is detected and abort
7 years ago
Jens Steube c1f0adebe6 Force #pragma pack(1) for struct hccapx
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
7 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
7 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
7 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
7 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
7 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
7 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
7 years ago
jsteube dd263c1d20 Optimize luks_tmp_t type size
7 years ago
jsteube e0189cb741 Fix some compiler warnings for older compilers
7 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
7 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
7 years ago
philsmd 6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip
7 years ago
jsteube 8257883ec1 Added hash-mode 14600 = LUKS
7 years ago
jsteube 72af615e8b WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected
8 years ago
Gabriele Gristina 8b0764bc4d Add support for SHA-224
8 years ago
jsteube db5291a76c Add special weak-hash detection section for LM
8 years ago
jsteube e8078f2c73 Add output buffer size to ascii_digest()
8 years ago
jsteube 5623087048 Remove unused function md4s_parse_hash() from interface.c
8 years ago
jsteube 2bda020c83 Added new hash-mode 14400 = SHA1(CX)
8 years ago
jsteube f3626fa082 Added new hash-mode 99999 = Plaintext
8 years ago
jsteube 9f790d4dbd Move u8 * instead of char * for most interface.c functions
8 years ago
jsteube df8a9ab5e5 Support mixed kernel thread count for mixed kernels in the same source file
8 years ago
jsteube 8598a79732 Removed exit() from memory.c, resulting in all exit() calls removed from all code in the repository
8 years ago
jsteube 8fc4da795b Replace fprintf(stderr, ...) on malloc.c with log_event_error()
8 years ago
jsteube 0f96c57ead Remove some workarounds to use get rid of unused variable warnings
8 years ago
jsteube fa4de96ab0 switch cpu_crc32.c to event_log_*
8 years ago
jsteube a97e31881c Update interface.c function parameters
8 years ago
coolbry95 a78fd4e915 changed uint to u32
8 years ago
jsteube fb5d840cf8 Move wordlist folder scan to straight.c and combinator.c init functions
8 years ago
jsteube a02f6f5ad6 Give all those anonymous structures a name, makes it easier to load the project into VS
8 years ago
jsteube 0d8b179d40 Move around some types and globals were they belong to
8 years ago
jsteube 48917b5843 Move tmp size and hook size to hashconfig_init()
8 years ago
jsteube ce02b3c54f Add hashconfig_enforce_kernel_loops ()
8 years ago
jsteube 47f027d249 Created hashconfig_kernel_thread_force()
8 years ago
jsteube 54a4ea3db2 Large but needed refactoring of mask handling, maskfiles, default mask, etc., expect smaller bugs
8 years ago
jsteube fd72834322 data. no longer required in restore
8 years ago
jsteube 62b97a6fe6 Move loading rules into outer loop
8 years ago
jsteube 80685d94c4 Get rid of truecrypt_keyfiles and veracrypt_keyfiles variable in main
8 years ago
jsteube b7f0a6959d Get rid of hash_mode, hex_salt, increment_max, increment_min, increment and separator variable in main
8 years ago
jsteube e6f083b708 Add all defaults for user commandline parameters to user_options.h; Prepare user commandline parameter struct for easier handling of functions calls that require them
8 years ago
jsteube a0f6ed6832 Introduce hashes_t; not finishe yet
8 years ago
jsteube bc75ba70a1 Move tons of functions from hashcat.c into hash_management, interface, opencl, restore, status and weak_hash sources
8 years ago
jsteube 2678592484 Move more hash-mode dependant configuration into hashconfig
8 years ago
jsteube e25224a940 Move benchmark related stuff to benchmark.c
8 years ago
jsteube 3daf0af480 Added docs/credits.txt
8 years ago
jsteube 7f1ecc7cb7 Use hashcat.c configuration macros to get an idea of the remaining features which should move into their own source file
8 years ago
jsteube 53db51dcc3 Finalize potfile specific functions migration to their own source file
8 years ago
jsteube 63b47eebc9 Prepare move potfile specific functions into their own source file
8 years ago
jsteube 26172af89d Introduce hashconfig_t
8 years ago
jsteube e4bf86dcbe Replace #pragma once with #ifndef #define #endif logic because #pragma once does not work cleanly on OSX
8 years ago
jsteube 1902e6c2eb Create real cpu_crc32.c and rp_cpu.c
8 years ago
jsteube 3dc77ced14 More preparation for easier integration of:
8 years ago